CVE-2023-1108

CVSS v3.1 7.5 (High)
75% Progress
EPSS 0.15 % (52th)
0.15% Progress
Affected Products 17
Advisories 1
NVD Status Modified

A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.

Weaknesses
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CVE Status
PUBLISHED
NVD Status
Modified
CNA
Red Hat, Inc.
Published Date
2023-09-14 15:15:08
(12 months ago)
Updated Date
2024-05-03 16:15:10
(4 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Redhat Build Of Quarkus cpe:2.3:a:redhat:build_of_quarkus:-
  Redhat Decision Manager 7.0 cpe:2.3:a:redhat:decision_manager:7.0
  Redhat Fuse 1.0.0 cpe:2.3:a:redhat:fuse:1.0.0
  Redhat Integration Camel K cpe:2.3:a:redhat:integration_camel_k:-
  Redhat Integration Service Registry cpe:2.3:a:redhat:integration_service_registry:-
  Redhat Jboss Enterprise Application Platform cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only
  Redhat Jboss Enterprise Application Platform Expansion Pack cpe:2.3:a:redhat:jboss_enterprise_application_platform_expansion_pack:-
  Redhat Openshift Application Runtimes cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:text-only
  Redhat Openstack Platform 13.0 cpe:2.3:a:redhat:openstack_platform:13.0
  Redhat Process Automation 7.0 cpe:2.3:a:redhat:process_automation:7.0
  Redhat Single Sign-on cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only
  Redhat Undertow prior 2.2.24 version cpe:2.3:a:redhat:undertow < 2.2.24
  Redhat Undertow from 2.3.0 version and prior 2.3.5 version cpe:2.3:a:redhat:undertow >= 2.3.0 < 2.3.5

Configuration #2

AND
    CPE23 From Up To
OR  
  Redhat Openshift Container Platform 4.11 cpe:2.3:a:redhat:openshift_container_platform:4.11
OR  
  Running on/with
  Redhat Openshift Container Platform 4.12 cpe:2.3:a:redhat:openshift_container_platform:4.12
OR  
  Running on/with
  Redhat Openshift Container Platform for Linuxone 4.9 cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9
OR  
  Running on/with
  Redhat Openshift Container Platform for Linuxone 4.10 cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10
OR  
  Running on/with
  Redhat Openshift Container Platform for Power 4.9 cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9
OR  
  Running on/with
  Redhat Openshift Container Platform for Power 4.10 cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10
OR  
  Running on/with
  Redhat Enterprise Linux 8.0 cpe:2.3:o:redhat:enterprise_linux:8.0

Configuration #3

AND
    CPE23 From Up To
OR  
  Redhat Jboss Enterprise Application Platform 7.4 cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4
OR  
  Running on/with
  Redhat Enterprise Linux 7.0 cpe:2.3:o:redhat:enterprise_linux:7.0
OR  
  Running on/with
  Redhat Enterprise Linux 8.0 cpe:2.3:o:redhat:enterprise_linux:8.0
OR  
  Running on/with
  Redhat Enterprise Linux 9.0 cpe:2.3:o:redhat:enterprise_linux:9.0

Configuration #4

AND
    CPE23 From Up To
OR  
  Redhat Single Sign-on 7.6 cpe:2.3:a:redhat:single_sign-on:7.6
OR  
  Running on/with
  Redhat Enterprise Linux 7.0 cpe:2.3:o:redhat:enterprise_linux:7.0
OR  
  Running on/with
  Redhat Enterprise Linux 8.0 cpe:2.3:o:redhat:enterprise_linux:8.0
OR  
  Running on/with
  Redhat Enterprise Linux 9.0 cpe:2.3:o:redhat:enterprise_linux:9.0

Configuration #5

    CPE23 From Up To
  Netapp Oncommand Workflow Automation cpe:2.3:a:netapp:oncommand_workflow_automation:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...